Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks

Size: px
Start display at page:

Download "Evaluation of Security Mechanisms for Information Dissemination. in Wireless Sensor Networks"

Transcription

1 2013 First International Conference on Artificial Intelligence, Modelling & Simulation Evaluation of Security Mechanisms for Information Dissemination in Wireless Sensor Networks Mohamad Nazim Jambli, Sinarwati Mohamad Suhaili, Nurul Sahida Mansor, Johari Abdullah, Halikul Lenando Faculty of Computer Science and Information Technology, Universiti Malaysia Sarawak, Sarawak, Malaysia {jmnazim, nurulsahida, ajohari, Centre for Pre-University Studies, Universiti Malaysia Sarawak, Sarawak, Malaysia Abstract In recent years, extensive research has been conducted on Wireless Sensor Networks (WSNs) due to their wide range of potential applications ranging from commercial to critical military and health care applications. For most of these applications, security is an important requirement. However, security mechanisms in WSNs differ from traditional ad-hoc networks due to their energy and resource constraints. Due to these constraints, the sensor nodes are vulnerable to security threats because the traditional security measures are not enough to protect these nodes during information dissemination in WSNs. Thus, in this paper we have studied TinySec security measures; Authentication-only (TinySec-Auth) and Authentication Encryption (TinySec-AE) in order to evaluate the suitability of these security measures for WSN applications. We have evaluated these TinySec mechanisms in terms of packet transmission time, average number of packet received and energy consumption. The simulation results show that TinySec-AE consumed more energy and required more time to transmit packet in comparing to TinySec-Auth due to higher computational time and longer packet size for extra encryption mechanism. Keywords Wireless Sensor Networks; Information Dissemination; Security I. INTRODUCTION Recently, many research has been conducted on Wireless Sensor Networks (WSNs) due to their wide range of potential applications. The enormous potential of this technology can be seen ranging from commercial to critical military and health care applications [1]. In these networks a large number of small sensor nodes are deployed, each capable of collecting, storing, processing observations and communicating over short-range wireless interfaces and multiple hops to central locations called sinks. These networks also collect and disseminate information or data from the hostile environment and left unattended for several weeks or months for environmental monitoring. However, the nodes in WSNs have severe resource constraints due to their lack of processing power, limited memory, bandwidth and energy [2]. Since these networks are usually deployed in remote places and left unattended, they are vulnerable to security threats because the traditional security measures are not sufficient to protect these networks during information dissemination process. The researchers in WSNs have proposed various security mechanisms which are optimized for these networks with resource constraints. A number of security mechanisms has been proposed by several researchers in WSNs including TinySec [3], MiniSec [4], LLSP [5] and LEDS [6]. Both TinySec and LLSP are the link layer security mechanisms, while MiniSec and LEDS provide network layer end-to-end security. Most of these mechanisms adding some critical security measures in terms of computational power, energy consumed and memory usage that poses significant challenges in designing a suitable security mechanism for WSNs. In this paper, through extensive simulation we only evaluated the capability of TinySec security measures; Authentication-only (TinySec-Auth) and Authentication Encryption (TinySec-AE) in order to identify the suitability of these two security measures for WSN applications and their effect on the performance of the network. The evaluation is conducted through simulation in terms of packet transmission time, average number of packet received and energy consumption. The rest of the paper is organized as follows. In Section II, we summarized the vulnerabilities and known attacks in WSNs. Next, we briefly described security mechanisms in TinySec which includes Authentication-only (TinySec-Auth) and Authentication Encryption (TinySec-AE) in Section III. Then, the simulation tool used, setup parameters and evaluation metrics are outlined in details in section IV. The simulation results are presented in section V. In Section VI, we includes the recent related work on the existing security mechanisms in WSNs. Lastly, section VII concludes the paper and outlines the future work. II. SECURITY VULNERABILITIES AND ATTACKS IN WSNS Although there are tremendous number of potential WSN applications can be deployed such as environment monitoring, military and surveillance applications, the nature of the sensors itself poses a number of security threats when deployed in these applications. These threats are due to the wireless nature and resource constraints of the sensor networks and resources on the wireless sensor nodes. This means that security architectures used for traditional wireless networks is not possible to be used on these networks. Furthermore, WSNs have an additional vulnerability because nodes are often placed in a hostile and unattended environment with no /13 $ IEEE DOI /AIMS

2 physical protection. These vulnerabilities attract several attacks on WSNs. Attacks on WSNs can be classified from two different levels of views; attack against security mechanism or against basic mechanisms (like routing mechanisms) and some of the major attacks are as follows [7], [8]: Denial of Service (DoS) attack: It occur at different layers such as jamming and tampering (physical layer); collision, exhaustion, unfairness (link layer); neglect and greed, homing, misdirection, black holes (network layer); malicious flooding and desynchronization (transport layer). Worm hole attack: When the neighboring nodes think the message was sent from the sender node(which is usually out of range), so they attempt to send the message to the originating node, but it never arrives since it is too far away. Sinkhole attack: The adversary s aim is to lure nearly all the traffic from a particular area through a compromised node, creating a metaphorical sinkhole with the adversary at the center. Sybil attack: A single malicious node will appear to be a set of nodes and will send incorrect information to a node in the network. Selective Forwarding attack: When certain nodes do not forward many of the messages they receive. the network. Passive information gathering: Interception of the messages containing the physical locations of sensor nodes allows an attacker to locate the nodes and destroy them. Node capturing: A particular sensor might be captured, and information stored on it might be obtained by an adversary. False or Malicious Node: The insertion of false information by the compromised nodes within the network. Hello flood attack: The Hello flood attacks can be caused by a node which broadcasts a Hello packet with very high power, so that a large number of nodes even far away in the network choose it as the parent and all messages now need to be routed multi-hop to this parent, which increases delay. III. SECURITY MECHANISM IN TINYSEC FOR WSNS TinySec is a lightweight secure link layer security solution for tiny sensor devices of WSNs that consume low energy and memory usage [3]. There are four main aims of TinySec [3]: Access control: Only authorized nodes which possess the shared group key should be able to participate in the network. Integrity: A message should only be accepted if it was not altered in transit to prevent man-in-the-middle attacks where an adversary overhears, alters, and re-broadcasts messages. Confidentiality: Unauthorized parties should not be able to infer the content of messages. Figure 1. Figure 2. TinySec-Auth packet format TinySec-AE packet format Ease of use: TinySec should not be difficult to use for a new or existing users. The core of TinySec is an efficient block cipher and keying mechanism that is tightly coupled with the Berkeley TinyOS [9] radio stack. TinySec currently utilizes a single, symmetric key that is shared among a collection of sensor network nodes. Before transmitting a packet, each node first encrypts the data and applies a Message Authentication Code (MAC), a cryptographically strong unforgeable hash to protect data integrity. The receiver verifies that the packet was not modified in transit using the MAC and then deciphers the message. TinySec also supports two different security mechanism which are Authentication-only (TinySec-Auth) and Authentication Encryption (TinySec-AE) [3] for security solution in WSNs. In authentication only mode, TinySec authenticates the entire packet with a MAC, but the data payload is not encrypted. With authenticated encryption, TinySec encrypts the data payload and authenticates the packet with a MAC. The MAC is computed over the encrypted data and the packet header. However, it compromises the level of security with these authentication and encryption measures. Therefore, in this paper we studied how far the impact of these security implementation on the performance of network. TinySec s packet format is based on the current packet format in TinyOS. The common fields are destination address, active message (AM) type, and length. Active message types are similar to port numbers in TCP/IP. The AM type specifies the appropriate handler function to extract and interpret the message on the receiver. These fields are unencrypted because the benefits of sending them in the clear generally outweigh any extra protection from keeping them secret. Figure 1 and Figure 2 show the different packet format of TinySec-Auth and TinySec-AE. IV. SIMULATION TOOL, SETTINGS AND METRICS Here we give the emphasis for the evaluation of TinySec- Auth and TinySec-AE security mechanism in order to identify their effects on the performance of the network. The simulations are performed using AVrora network simulator latest version Beta that is an open source discrete event simulation tool, which means it simulates events such as sending, receiving, forwarding and dropping packets

3 C. Simulation Metrics Figure 3. Simulation setup and topology Table I PARAMETERS USED IN TINYSEC-AUTH AND TINYSEC-AE SIMULATION Parameters Value Simulator AVRora-Beta Protocol TinySec-Auth and TinySec-AE Simulation duration 100 seconds Simulation area 10mx10m Number of nodes 9 Packet Rate 1 packets/sec Data payload 512 bytes/packet A. Simulation Tool AVRora[10] is a suite of simulation tools for WSN by UCLA Compilers Group. It is originally created to simulate Atmel AVR microcontroller-based sensor nodes with clockcycle accurate execution of microcontroller programs, allowing real program to be run with precise timing. It takes an object dump of in tinyos programs over AVR platforms such as mica2/micaz and is capable of single node emulation for verification of the program as well as multiple node simulation. AVRora is implemented in Java and runs code in an instruction-by-instruction fashion. AVRora also provides many useful features to support the research on WSN, like control flow graph generation, energy analysis, and mobility extension model. B. Simulation Settings In this work, we consider a network of nine nodes placing initially in a grid topology as shown in Figure 3. The performance of TinySec-Auth and TinySec-AE are evaluated in terms of packet transmission time, average number of packet received and energy consumption. Table 1 shows the simulation parameters used in this evaluation. In order to evaluate the capability of TinySec-Auth and TinySec-AE on how they perform in WSNs, we focused on two metrics as follows: Packet transmission time: This metric can be defined as the time taken to sent data by the source to the base station (sink). Average number of packet received: This metric can be defined as the average number of packet received by the sink throughout the simulation time. Energy consumption: Energy consumption is defined as the amount of energy consumed by nodes in the network through radio communication and processing. So, the total network energy consumed, given as P E, can be calculated by adding all energy consumed by each nodes for transmission (TX), received (RX) and processing throughout the simulation time. The equation for total energy consumption is written as below where this equation totals up the energy consumed in all nodes when they send and receive the association and data packets. P E = n i=1 (E i Tx + Ei Rx ) (1) V. EXPERIMENTAL RESULTS There are several experiments have been conducted in order to show the impact of TinySec security measures on the network performance of WSNs. Three important evaluation metrics have been analyzed which are packet transmission time, average number of packet received and energy consumption. A. Effects on Packet Transmission Time Figure 4 shows the different time required to send packet using TinySec-Auth and TinySec-AE. From the simulation results, TinySec-AE took more time to send data to sink in comparing to TinySec-Auth which is 0.9 percent in different. This is due to extra computation time taken for the cryptography to be performed in TinySec-AE. In addition, TinySec- AE has increased its packet size by 5 bytes from the original TinyOS packet size that effects its performance in the network. B. Effects on Average Number of Packet Received From the simulation results in Figure 5, the average number of packet received by sink node using TinySec-AE is much higher when comparing to TinySec-Auth implementation. This might be due to extra packet size in the authentication process. As a bigger size of packet will require longer time to transmit which effect the performance of TinySec-AE in WSNs. The extra computation incurred by implementing TinySec-AE also contributed to the low average number of packet received by using TinySec-AE

4 Figure 4. The different time taken to send data using TinySec-Auth and TinySec-AE Figure 6. The different total energy consumed by nodes using TinySec-Auth and TinySec-AE TinySec [3] in terms of packet transmission time, average number of packet received and energy consumption as in [8]. We studied TinySec [3] because this security protocol is fully-implemented link-layer security protocol that has been implemented on TinyOS [9] which is the most dominant choice as operating system for WSNs. VII. CONCLUSION AND FUTURE WORK Figure 5. The average number of packet received by sink using TinySec-Auth and TinySec-AE C. Effects on Energy Consumption Figure 6 shows the different total energy consumed by all nodes when sending and receiving packets in using TinySec- Auth and TinySec-AE mechanisms. From the simulation results, TinySec-AE has consumed more than 5 percent of energy in comparing to TinySec-Auth. The reason for the higher energy consumption by using TinySec-AE is because of extra packet overhead incurred in the implementation of this security mechanism. VI. RELATED WORK This section reviews the recent related work which directly or indirectly aims at evaluating the existing security mechanisms in WSNs. There are several previous research works which attempt to evaluate different security mechanisms of WSNs as in [8], [11]. The authors of [8] evaluated different security mechanism in terms of packet delivery ratio, latency and energy consumption. In [11], the authors evaluated the performances of two different cryptosystems in terms of their response time, memory usage and packet length. In this paper, we evaluated both authentication and encryption measures in In this paper we have presented the evaluation of TinySec security mechanisms in WSNs on different evaluation metrics which are packet transmission time, average number of packet received and energy consumption. We have demonstrated through extensive simulation that there is significant differences between the performance of TinySec-AE with TinySec- Auth due to different packet size, computation time and security measure implemented. From the simulation results, we can conclude that TinySec-AE cannot perform better than TinySec-Auth in WSNs for trade off between the more secured mechanism used and network performance wise. In this case, we believe that there is certainly a need for an improvement of TinySec security mechanism to balance between both performance and secured networks to successfully implement TinySec in WSNs. There are several avenues for further studies: To design a secure and lightweight TinySec that can perform better in WSNs. To evaluate the proposed TinySec in mobile and static WSNs environment. ACKNOWLEDGMENT This research work is supported by the Ministry of Education through the Fundamental Research Grant Scheme (FRGS/ICT03(01)/993/2013(34)). The authors would like to thank Universiti Malaysia Sarawak (UNIMAS) and Faculty of Computer Science and Information Technology (FCSIT) for the research opportunity and support in providing space and tools in conducting this research work

5 REFERENCES [1] G.-H. J. Garca-Hernndez C. F., Ibargengoytia-Gonzlez P. H. and P. D. J. A., Wireless sensor networks and applications: a survey, International Journal of Computer Science and Network Security (IJCSNS), vol. 7, no. 3, pp , [2] J. Yick, B. Mukherjee, and D. Ghosal, Wireless sensor network survey, Computer Networks, vol. 52, no. 12, pp , Aug [3] C. Karlof, N. Sastry, and D. Wagner, Tinysec: a link layer security architecture for wireless sensor networks, in Proceedings of the 2nd international conference on Embedded networked sensor systems, ser. SenSys 04. New York, NY, USA: ACM, 2004, pp [Online]. Available: [4] M. Luk, G. Mezzour, A. Perrig, and V. Gligor, Minisec: a secure sensor network communication architecture, in Proceedings of the 6th international conference on Information processing in sensor networks, ser. IPSN 07. New York, NY, USA: ACM, 2007, pp [Online]. Available: [5] L. Lighfoot, J. Ren, and T. Li, An energy efficient link-layer security protocol for wireless sensor networks, in Electro/Information Technology, 2007 IEEE International Conference on, 2007, pp [6] K. Ren, W. Lou, and Y. Zhang, Leds: Providing location-aware endto-end data security in wireless sensor networks, IEEE Transactions on Mobile Computing, vol. 7, no. 5, pp , [7] M. K. G. Kalpana Sharma, Article: Wireless sensor networks: An overview on its security threats, IJCA Special Issue on MANETs, no. 1, pp , 2010, published by Foundation of Computer Science. [8] T. Zia, A. Zomaya, and N. Ababneh, Evaluation of overheads in security mechanisms in wireless sensor networks, in Proceedings of the 2007 International Conference on Sensor Technologies and Applications, ser. SENSORCOMM 07. Washington, DC, USA: IEEE Computer Society, 2007, pp [Online]. Available: [9] P. Levis, S. Madden, J. Polastre, R. Szewczyk, A. Woo, D. Gay, J. Hill, M. Welsh, E. Brewer, and D. Culler, Tinyos: An operating system for sensor networks, in in Ambient Intelligence. Springer Verlag, [10] B. Titzer, D. K. Lee, and J. Palsberg, Avrora: scalable sensor network simulation with precise timing, in IPSN, 2005, pp [11] V. Casola, A. De Benedictis, A. Drago, and N. Mazzocca, Analysis and comparison of security protocols in wireless sensor networks, in Reliable Distributed Systems Workshops (SRDSW), th IEEE Symposium on, 2011, pp

Wireless Sensor Networks Chapter 14: Security in WSNs

Wireless Sensor Networks Chapter 14: Security in WSNs Wireless Sensor Networks Chapter 14: Security in WSNs António Grilo Courtesy: see reading list Goals of this chapter To give an understanding of the security vulnerabilities of Wireless Sensor Networks

More information

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257 Wireless Sensor Network Security Seth A. Hellbusch CMPE 257 Wireless Sensor Networks (WSN) 2 The main characteristics of a WSN include: Power consumption constrains for nodes using batteries or energy

More information

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114

(I2OR), Publication Impact Factor: 3.785 (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY A SURVEY ON SECURITY OF WIRELESS SENSOR NETWORKS Pratima Pandhare M.Tech student, Dept. of ISE BMS College of Engineering Bengaluru-India

More information

Secure Routing in Wireless Sensor Networks

Secure Routing in Wireless Sensor Networks Secure Routing in Wireless Sensor Networks Introduction to Wireless Sensor Networks Ida Siahaan / Leonardo Fernandes DIT Ida Siahaan / Leonardo Fernandes (DIT) Secure Routing in Wireless Sensor Networks

More information

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches

Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Anomaly Intrusion Detection System in Wireless Sensor Networks: Security Threats and Existing Approaches Md. Safiqul Islam *1, Syed AshiqurRahman *2 Department of Computer Science and Engineering Daffodil

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network Int. J. Advanced Networking and Applications 707 Analysis of Security Protocols in Wireless Sensor Network Ritu Sharma 1 Email: drrituji@gmail.com Yogesh Chaba 2 Associate Professor Email : yogeshchaba@yahoo.com

More information

A Security Architecture for. Wireless Sensor Networks Environmental

A Security Architecture for. Wireless Sensor Networks Environmental Contemporary Engineering Sciences, Vol. 7, 2014, no. 15, 737-742 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4683 A Security Architecture for Wireless Sensor Networks Environmental

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks

Protecting Privacy Secure Mechanism for Data Reporting In Wireless Sensor Networks ISSN (Online) : 2319-8753 ISSN (Print) : 2347-6710 International Journal of Innovative Research in Science, Engineering and Technology Volume 3, Special Issue 3, March 2014 2014 International Conference

More information

SECURITY VULNERABILITY ISSUES IN WIRELESS

SECURITY VULNERABILITY ISSUES IN WIRELESS SECURITY VULNERABILITY ISSUES IN WIRELESS SENSOR NETWORKS: A SHORT SURVEY C K Marigowda 1, Manjunath Shingadi 2 Associate Professor, Department of Information Science & Eng, Acharya Institute of Technology,

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

CERIAS Tech Report 2007-04

CERIAS Tech Report 2007-04 CERIAS Tech Report 2007-04 SECURITY IN WIRELESS SENSOR NETWORKS - A LAYER BASED CLASSIFICATION by Mohit Saxena Center for Education and Research in Information Assurance and Security, Purdue University,

More information

Strictly as per the compliance and regulations of:

Strictly as per the compliance and regulations of: Global Journal of Computer Science and Technology Volume 12 Issue 9 Version 1.0 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172

More information

Wireless Network Security 14-814 Spring 2014

Wireless Network Security 14-814 Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #8 Broadcast Security & Key Mgmt 1 Announcements 2 Broadcast Communication Wireless networks can leverage the broadcast advantage property

More information

Secure System Practices and Data Access Management in Wireless Sensor Network

Secure System Practices and Data Access Management in Wireless Sensor Network Secure System Practices and Data Access Management in Wireless Sensor Network A. R. Uttarkar Student, ME Computer Engineering JSPM s JSCOE, Pune Maharashtra, India. ABSTRACT Wireless Sensor Networks (WSN)

More information

Security for Ad Hoc Networks. Hang Zhao

Security for Ad Hoc Networks. Hang Zhao Security for Ad Hoc Networks Hang Zhao 1 Ad Hoc Networks Ad hoc -- a Latin phrase which means "for this [purpose]". An autonomous system of mobile hosts connected by wireless links, often called Mobile

More information

Security and Privacy Issues in Wireless Sensor Networks for Healthcare

Security and Privacy Issues in Wireless Sensor Networks for Healthcare Security and Privacy Issues in Wireless Sensor Networks for Healthcare Vivek Agrawal Accepted in HealthyIoT 2014 Conference (Springer) Høgskolen i Gjøvik, NISLAB 1 Agenda Introduction Healthcare Monitoring

More information

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification LEKSHMI.M.R Department of Computer Science and Engineering, KCG College of Technology Chennai,

More information

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD

ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD ENHANCED GREEN FIREWALL FOR EFFICIENT DETECTION AND PREVENTION OF MOBILE INTRUDER USING GREYLISTING METHOD G.Pradeep Kumar 1, R.Chakkaravarthy 2, S.Arun kishorre 3, L.S.Sathiyamurthy 4 1- Assistant Professor,

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS Sumanta Saha, Md. Safiqul Islam, Md. Sakhawat Hossen School of Information and Communication Technology The Royal Institute of Technology (KTH) Stockholm,

More information

Denial of Service in Sensor Networks

Denial of Service in Sensor Networks Denial of Service in Sensor Networks Authors : From: Anthony D. Wood John A. Stankovic University of Virginia Presented by: Luba Sakharuk Agenda for the DOS in Sensor Networks Abstract Theory and Application

More information

International Journal of Advancements in Research & Technology, Volume 2, Issue 7, July-2013 ISSN 2278-7763 473

International Journal of Advancements in Research & Technology, Volume 2, Issue 7, July-2013 ISSN 2278-7763 473 473 Comparative Analysis of Hop-to-Hop and End-to-End Secure Communication Shital Y. Gaikwad M. Tech. (Second Year Student) (Computer Network and Information Security) SGGS Institute of Engineering and

More information

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS)

SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) SECURITY ASPECTS IN MOBILE AD HOC NETWORK (MANETS) Neha Maurya, ASM S IBMR ABSTRACT: Mobile Ad hoc networks (MANETs) are a new paradigm of wireless network, offering unrestricted mobility without any underlying

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem Ernesto Jiménez Caballero Helsinki University of Technology erjica@gmail.com Abstract intrusion detection

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof ckarlof@cs.berkeley.edu UC Berkeley Naveen Sastry nks@cs.berkeley.edu UC Berkeley David Wagner daw@cs.berkeley.edu

More information

Wireless Sensor Network: Challenges, Issues and Research

Wireless Sensor Network: Challenges, Issues and Research ISBN 978-93-84468-20-0 Proceedings of 2015 International Conference on Future Computational Technologies (ICFCT'2015) Singapore, March 29-30, 2015, pp. 224-228 Wireless Sensor Network: Challenges, Issues

More information

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol

Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol RESEARCH ARTICLE Provide Practical Security Mechanism to Wireless Sensor Networks Using Modified Motesec Protocol Monali Madne 1, Prof Manjusha Yeola 2 1(Computer Department, University of pune, Pune)

More information

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks

Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Ariadne A Secure On-Demand Routing Protocol for Ad-Hoc Networks Authors: Yih-Chun Hu, Adrian Perrig, David B Johnson Presenter: Sameer Korrapati Date: 4/21/2003 Overview of presentation Introduction :

More information

Security Platform For Sensory Networks

Security Platform For Sensory Networks Providing Transparent Security Services to Sensor Networks Hamed Soroush Athens Information Technology Email: hsor@ait.edu.gr Mastooreh Salajegheh Athens Information Technology Email: msal@ait.edu.gr Tassos

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastr, David Wagner Presented By: Tristan Brown Outline Motivation Cryptography Overview TinySec Design Implementation

More information

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS

SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS SECURITY KEY MANAGEMENT AND AUTHENTICATION SCHEME FOR WIRELESS SENSOR NETWORKS S. Jayapraba 1 and A.F.Sheik Hakkani 2 1 Department of MCA, Jayam College of Engineering and Technology, Bharathiyar University,

More information

Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks

Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks Hoang Lan Nguyen and Uyen Trang Nguyen Department of Computer Science and Engineering, York University 47 Keele Street, Toronto,

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Wireless Sensor Networks: Security, Attacks and Challenges

Wireless Sensor Networks: Security, Attacks and Challenges Wireless Sensor Networks: Security, Attacks and Challenges Chaudhari H.C. and Kadam L.U. Swami Vivekanand Mahavidyalaya, Udgir e-mail: latakadam2010@rediffmail.com Abstract The significant advances of

More information

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks

Security and Privacy Issues in Wireless Ad Hoc, Mesh, and Sensor Networks Advance in Electronic and Electric Engineering. ISSN 2231-1297, Volume 4, Number 4 (2014), pp. 381-388 Research India Publications http://www.ripublication.com/aeee.htm Security and Privacy Issues in Wireless

More information

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network

Review of Prevention techniques for Denial of Service Attacks in Wireless Sensor Network Review of Prevention techniques for Denial of Service s in Wireless Sensor Network Manojkumar L Mahajan MTech. student, Acropolis Technical Campus, Indore (MP), India Dushyant Verma Assistant Professor,

More information

How To Write A Transport Layer Protocol For Wireless Networks

How To Write A Transport Layer Protocol For Wireless Networks Chapter 9: Transport Layer and Security Protocols for Ad Hoc Wireless Networks Introduction Issues Design Goals Classifications TCP Over Ad Hoc Wireless Networks Other Transport Layer Protocols Security

More information

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture

Keywords Wireless Sensor Networks, energy efficient, security, security mechanisms. Figure 1. WSN Architecture Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure Energy Efficient

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW

STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW STUDY OF VARIOUS WIRELESS NETWORK SECURITY ISSUES: A REVIEW Jyoti 1, Mrs. Sonal Beniwal 2 1 M.Tech Scholar BPSMV, Khanpur, Sonepat 2 Assistant Professor, BPSMV, Khanpur, Sonepat Abstract: Wireless security

More information

Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation

Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation Analysis of Denial-of-Service attacks on Wireless Sensor Networks Using Simulation 1 Doddapaneni.krishna Chaitanya, 2 Ghosh.Arindam Middlesex University Abstract Evaluation of Wireless Sensor Networks

More information

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES In: Advances in Communications and Media Research ISBN 978-1-60876-576-8 Editor: Anthony V. Stavros, pp. 2010 Nova Science Publishers, Inc. Chapter 3 DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES

More information

DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks

DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks DoS Attack and Its Countermeasure in Energy-Constrained Wireless Networks Sunho Lim (Ph.D., Assistant Professor) T 2 WISTOR: TTU Wireless Mobile Networking Laboratory Dept. of Computer Science Texas Tech

More information

Security Analysis of Routing Protocols in Wireless Sensor Networks

Security Analysis of Routing Protocols in Wireless Sensor Networks www.ijcsi.org 465 Security Analysis of Routing Protocols in Wireless Sensor Networks Mohammad Sadeghi 1, Farshad Khosravi 2, Kayvan Atefi 3, Mehdi Barati 4 1 Faculty of Computer and Mathematical Sciences,

More information

Some Security Trends over Wireless Sensor Networks

Some Security Trends over Wireless Sensor Networks Some Security Trends over Wireless Sensor Networks ZORAN BOJKOVIC, BOJAN BAKMAZ, MIODRAG BAKMAZ Faculty of Transport and Traffic Engineering University of Belgrade Vojvode Stepe 305 SERBIA Abstract: -

More information

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL

ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL ADVANCED NETWORK SECURITY SYSTEM FOR SETUP STAGE OF LEACH PROTOCOL 1 Rajesh C. Ramannavar, 2 Suma K.V 1 Student, 2 Assistant Professor M S Ramaiah Institute of Technology,Bengaluru,India Email: 1 raaj.rc586@gmail.com,

More information

CSC 774 Advanced Network Security. Outline. Related Work

CSC 774 Advanced Network Security. Outline. Related Work CC 77 Advanced Network ecurity Topic 6.3 ecure and Resilient Time ynchronization in Wireless ensor Networks 1 Outline Background of Wireless ensor Networks Related Work TinyeRync: ecure and Resilient Time

More information

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS

A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS A STUDY OF SECURITY CHALLENGES IN WIRELESS SENSOR NETWORKS KUTHADI VENU MADHAV 1, RAJENDRA.C 2 AND RAJA LAKSHMI SELVARAJ 3 1 University of Johannesburg South Africa, 2 Audisankaara College of Engineering

More information

DAG based In-Network Aggregation for Sensor Network Monitoring

DAG based In-Network Aggregation for Sensor Network Monitoring DAG based In-Network Aggregation for Sensor Network Monitoring Shinji Motegi, Kiyohito Yoshihara and Hiroki Horiuchi KDDI R&D Laboratories Inc. {motegi, yosshy, hr-horiuchi}@kddilabs.jp Abstract Wireless

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

A Catechistic Method for Traffic Pattern Discovery in MANET

A Catechistic Method for Traffic Pattern Discovery in MANET A Catechistic Method for Traffic Pattern Discovery in MANET R. Saranya 1, R. Santhosh 2 1 PG Scholar, Computer Science and Engineering, Karpagam University, Coimbatore. 2 Assistant Professor, Computer

More information

Performance Evaluation of AODV, OLSR Routing Protocol in VOIP Over Ad Hoc

Performance Evaluation of AODV, OLSR Routing Protocol in VOIP Over Ad Hoc (International Journal of Computer Science & Management Studies) Vol. 17, Issue 01 Performance Evaluation of AODV, OLSR Routing Protocol in VOIP Over Ad Hoc Dr. Khalid Hamid Bilal Khartoum, Sudan dr.khalidbilal@hotmail.com

More information

Electronic Network - Advantages and Disadvantages

Electronic Network - Advantages and Disadvantages Refining Bogus Data in Wireless Sensor Network Using Non Repudiation and Enrouting Filter Mechanism Shobhana S PG Scholar, Dept of CSE, Apollo Priyadarshanam Institute of Technology, Chennai Abstract Wireless

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN

Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN Energy Effective Routing Protocol for Maximizing Network Lifetime of WSN Rachana Ballal 1, S.Girish 2 4 th sem M.tech, Dept.of CS&E, Sahyadri College of Engineering and Management, Adyar, Mangalore, India

More information

Prediction of DDoS Attack Scheme

Prediction of DDoS Attack Scheme Chapter 5 Prediction of DDoS Attack Scheme Distributed denial of service attack can be launched by malicious nodes participating in the attack, exploit the lack of entry point in a wireless network, and

More information

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES

QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES QUALITY OF SERVICE METRICS FOR DATA TRANSMISSION IN MESH TOPOLOGIES SWATHI NANDURI * ZAHOOR-UL-HUQ * Master of Technology, Associate Professor, G. Pulla Reddy Engineering College, G. Pulla Reddy Engineering

More information

Secure Neighbor Discovery in Wireless Sensor Networks

Secure Neighbor Discovery in Wireless Sensor Networks Purdue University Purdue e-pubs ECE Technical Reports Electrical and Computer Engineering 8-16-2007 Secure Neighbor Discovery in Wireless Sensor Networks Saurabh Bagchi Purdue University, sbagchi@purdue.edu

More information

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks

Comparison of Various Passive Distributed Denial of Service Attack in Mobile Adhoc Networks Comparison of Various Passive Distributed Denial of Service in Mobile Adhoc Networks YOGESH CHABA #, YUDHVIR SINGH, PRABHA RANI Department of Computer Science & Engineering GJ University of Science & Technology,

More information

Denial of Service Attacks at the MAC Layer in Wireless Ad Hoc Networks

Denial of Service Attacks at the MAC Layer in Wireless Ad Hoc Networks Denial of Service Attacks at the MAC Layer in Wireless Ad Hoc Networks Vikram Gupta +, Srikanth Krishnamurthy, and Michalis Faloutsos Abstract Department of Computer Science and Engineering, UC Riverside,

More information

SPSF: Server Predominant Security Framework for Wireless Sensor Network in Mission-Critical Applications

SPSF: Server Predominant Security Framework for Wireless Sensor Network in Mission-Critical Applications SPSF: Server Predominant Security Framework for Wireless Sensor Network in Mission-Critical Applications Liu Qiang, Cui Yimin, Kuang Xiaohui, Liu Li, Sun Xiaoxia National Key Laboratory of Science and

More information

Cyber-Physical Security for Wireless Sensor Networks

Cyber-Physical Security for Wireless Sensor Networks Cyber-Physical Security for Wireless Sensor Networks Position Paper Gordon W. Skelton, PhD Center for Defense Integrated Data (CDID) Jackson State University 1230 Raymond Road Box 1200 Jackson, MS 39204

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 1, January 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Analysis of

More information

Necessitate for Security in Wireless Sensor Network and its Challenges

Necessitate for Security in Wireless Sensor Network and its Challenges Technology Volume 1, Issue 1, July-September, 2013, pp. 21-25, IASTER 2013 www.iaster.com, Online: 2347-5099, Print: 2348-0009 ABSTRACT Necessitate for Security in Wireless Sensor Network and its Challenges

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION

AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION INTERNATIONAL JOURNAL OF REVIEWS ON RECENT ELECTRONICS AND COMPUTER SCIENCE AN EFFICIENT STRATEGY OF AGGREGATE SECURE DATA TRANSMISSION K.Anusha 1, K.Sudha 2 1 M.Tech Student, Dept of CSE, Aurora's Technological

More information

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks

Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks Ioannis Krontiris, Tassos Dimitriou, Thanassis Giannetsos, and Marios Mpasoukos Athens Information Technology, P.O.Box 68, 19.5 km Markopoulo

More information

Security of MICA*-based / ZigBee Wireless Sensor Networks

Security of MICA*-based / ZigBee Wireless Sensor Networks Security of MICA*-based / ZigBee Wireless Sensor Networks Cambridge University Computer Lab and myself also Brno University of Technology Department of Intelligent Systems 28 December 2008 Our approach

More information

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES

WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES WIRELESS SENSOR NETWORKS ARCHITECTURE, SECURITY REQUIREMENTS, SECURITY THREATS AND ITS COUNTERMEASURES Ranjit Panigrahi 1, Kalpana Sharma 2, M.K. Ghose 1 Department of Computer Sc. & Engineering, SMIT,

More information

MS EE Scholarly Paper Spring, 2009. Secure Routing in Wireless Sensor Networks

MS EE Scholarly Paper Spring, 2009. Secure Routing in Wireless Sensor Networks MS EE Scholarly Paper Spring, 2009 Secure Routing in Wireless Sensor Networks Srividya Shanmugham Scholarly Paper Advisor: Dr. Jens-Peter Kaps George Mason University Fairfax, VA SRIVIDYA SHANMUGHAM, SCHOLARLY

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 2, February 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Stochastic

More information

Access Control And Intrusion Detection For Security In Wireless Sensor Network

Access Control And Intrusion Detection For Security In Wireless Sensor Network Access Control And Intrusion Detection For Security In Wireless Sensor Network Sushma J. Gaurkar, Piyush K.Ingole Abstract: In wireless sensor networks (WSN), security access is one of the key component.

More information

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS

LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS LOAD BALANCING AND EFFICIENT CLUSTERING FOR IMPROVING NETWORK PERFORMANCE IN AD-HOC NETWORKS Saranya.S 1, Menakambal.S 2 1 M.E., Embedded System Technologies, Nandha Engineering College (Autonomous), (India)

More information

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System

Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Preventing DDOS attack in Mobile Ad-hoc Network using a Secure Intrusion Detection System Shams Fathima M.Tech,Department of Computer Science Kakatiya Institute of Technology & Science, Warangal,India

More information

The Network and Security Analysis for Wireless Sensor Network : A Survey

The Network and Security Analysis for Wireless Sensor Network : A Survey The Network and Security Analysis for Wireless Sensor Network : A Survey Alok Ranjan Prusty Computer Science & Engineering Koustuv Institute Of Technology (KIT) Biju Patnaik University of Technology (B.P.U.T),

More information

How To Secure A Wireless Sensor Network

How To Secure A Wireless Sensor Network JOURNAL OF NETWORKS, VOL. 3, NO. 1, JANUARY 2008 65 Securing Wireless Sensor Networks: Security Architectures David Boyle Department of Electronic and Computer Engineering, University of Limerick, Limerick,

More information

Security Sensor Network. Biswajit panja

Security Sensor Network. Biswajit panja Security Sensor Network Biswajit panja 1 Topics Security Issues in Wired Network Security Issues in Wireless Network Security Issues in Sensor Network 2 Security Issues in Wired Network 3 Security Attacks

More information

Neighborhood-Based Security Protocol for Wireless Sensor Networks

Neighborhood-Based Security Protocol for Wireless Sensor Networks The 6th International Conference on Information Technology and pplications (ICIT 2009) Neighborhood-Based Security Protocol for Wireless Sensor Networks Di Zhang, Ung Heo, Yi Zhao, Kang Soo You* and Jaeho

More information

ssumathy@vit.ac.in upendra_mcs2@yahoo.com

ssumathy@vit.ac.in upendra_mcs2@yahoo.com S. Sumathy 1 and B.Upendra Kumar 2 1 School of Computing Sciences, VIT University, Vellore-632 014, Tamilnadu, India ssumathy@vit.ac.in 2 School of Computing Sciences, VIT University, Vellore-632 014,

More information

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com

Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com Kerberos Authentication in Wireless Sensor Networks Qasim Siddique Foundation University, Islamabad, Pakistan qasim_1987@hotmail.com ABSTRACT We proposed an authentication mechanism in the wireless sensor

More information

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik

Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Restricted and Mobile: Security in Mobile Wireless Sensor Networks Kısıtlı ve Hareketli: Mobil Telsiz Duyarga Ağlarında Güvenlik Albert Levi levi@sabanciuniv..edu Sabancı University Computer Science and

More information

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich

End-to-End Security in Wireless Sensor Networks (WSNs) Talk by Claudio Anliker Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich End-to-End Security in Wireless Sensor (WSNs) Talk by Supervised by Dr. Corinna Schmitt CSG@IFI, University of Zurich Content 1. Motivation 2. Security Issues and Principles 3. Internet-of-Things and Wireless

More information

MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY

MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY MOBILE AD HOC NETWORKS UNDER WORMHOLE ATTACK: A SIMULATION STUDY Nadher M. A. Al_Safwani, Suhaidi Hassan, and Mohammed M. Kadhum Universiti Utara Malaysia, Malaysia, {suhaidi, khadum}@uum.edu.my, nadher@internetworks.com

More information

Analysis of Typical Secure Routing Protocols in WSN

Analysis of Typical Secure Routing Protocols in WSN , pp.41-50 http://dx.doi.org/10.14257/ijsia.2014.8.6.04 Analysis of Typical Secure Routing Protocols in WSN Jingsha He 1,2,a, Bo Zhou 1,b and Ruohong Liu 2,c 1 School of Software Engineering, Beijing University

More information

SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS

SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS Journal of Engineering Science and Technology Vol. 4, No. 2 (2009) 243-250 School of Engineering, Taylor s University College SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS SHEENU SHARMA

More information

LIST OF FIGURES. Figure No. Caption Page No.

LIST OF FIGURES. Figure No. Caption Page No. LIST OF FIGURES Figure No. Caption Page No. Figure 1.1 A Cellular Network.. 2 Figure 1.2 A Mobile Ad hoc Network... 2 Figure 1.3 Classifications of Threats. 10 Figure 1.4 Classification of Different QoS

More information

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Wireless Security All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Portability Tamper-proof devices? Intrusion and interception of poorly

More information

Security Threats in Mobile Ad Hoc Networks

Security Threats in Mobile Ad Hoc Networks Security Threats in Mobile Ad Hoc Networks Hande Bakiler, Aysel Şafak Department of Electrical & Electronics Engineering Baskent University Ankara, Turkey 21020013@baskent.edu.tr, asafak@baskent.edu.tr

More information

Tema 5.- Seguridad. Problemas Soluciones

Tema 5.- Seguridad. Problemas Soluciones Tema 5.- Seguridad Problemas Soluciones Wireless medium is easy to snoop on Routing security vulnerabilities Due to ad hoc connectivity and mobility, it is hard to guarantee access to any particular node

More information

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES

CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES CHAPTER 6 SECURE PACKET TRANSMISSION IN WIRELESS SENSOR NETWORKS USING DYNAMIC ROUTING TECHNIQUES 6.1 Introduction The process of dispersive routing provides the required distribution of packets rather

More information

ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES

ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES ANALYSIS OF WIRELESS SENSOR NETWORKS: SECURITY, ATTACKS AND CHALLENGES Sunil Ghildiyal 1, Ashish Gupta 2, Musheer Vaqur 3, Anupam Semwal 4 1 Assistant Professor, Department of CSE, Uttaranchal University,

More information

WIRELESS SENSOR NETWORK SECURITY ANALYSIS

WIRELESS SENSOR NETWORK SECURITY ANALYSIS WIRELESS SENSOR NETWORK SECURITY ANALYSIS Hemanta Kumar Kalita 1 and Avijit Kar 2 1 Department of Computer Engineering, Jadavpur University, Kolkata, India hemanta91@yahoo.co.in 2 Department of Computer

More information

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Alan Davy and Lei Shi Telecommunication Software&Systems Group, Waterford Institute of Technology, Ireland adavy,lshi@tssg.org

More information

THIS: THreshold security for Information aggregation in Sensor networks

THIS: THreshold security for Information aggregation in Sensor networks THIS: THreshold security for Information aggregation in Sensor networks Hai Vu Neeraj Mittal S. Venkatesan Department of Computer Science The University of Texas at Dallas Richardson, TX 75083, USA hai.vu@student.utdallas.edu

More information